Vulnerability CVE-2009-4384


Published: 2009-12-22   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to inject arbitrary web script or HTML via the (1) pid parameter in a code action to index.php and the (2) uid parameter in a view action to profile.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Ez Poll Hoster Multiple XSS and XSRF Vulnerabilities
Milos Zivanovic
25.12.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Scriptsez -> Ez poll hoster 

 References:
http://www.vupen.com/english/advisories/2009/3529
http://www.exploit-db.com/exploits/10439
http://secunia.com/advisories/37716
http://packetstormsecurity.org/0912-exploits/ezpollhoster-xssxsrf.txt

Copyright 2024, cxsecurity.com

 

Back to Top